Events & Webinars

WEBINAR: Firmware Turns Out to Be Soft and Squishy

ON DEMAND

Online Event

5 Reasons Why Firmware Attacks are the New Front in the Cyber War

The reason you are hearing so much about firmware attacks is because it really is a thing. There are a lot of dynamics at work here including:

• Firmware attacks are hard to detect
Linux is the new firmware.
Firmware is hard to patch.
Attacking firmware is a great way to bring down critical infrastructure

Listen to this on-demand webinar as we discuss firmware attack scenarios such as:

• The F5 vulnerability that came out in May
• Attackers’ use of IP cameras as C2 servers (you read that right)
• The Conti ransomware group’s targeting of Intel Management Engine (ME) firmware

Watch Now >